Vulnerability Spotlight: Accusoft ImageGear vulnerabilities could lead to code execution

Vulnerability Spotlight: Accusoft ImageGear vulnerabilities could lead to code execution


Marcin Towalski, Emmanuel Tacheau and another Cisco Talos team member discovered these vulnerabilities. Blog by Jon Munshaw.


Accusoft ImageGear contains two remote code execution vulnerabilities. ImageGear is a document and imaging library from Accusoft that developers can use to build their applications. The library contains the entire document imaging lifecycle. These vulnerabilities are present in the Accusoft ImageGear library, which is a document-imaging developer toolkit. An adversary could exploit any of these vulnerabilities to cause various conditions, including an out-of-bounds write, to eventually execute code.



In accordance with our coordinated disclosure policy, Cisco Talos worked with Accusoft to ensure that these issues are resolved and that an update is available for affected customers.



Vulnerability details


Accusoft ImageGear TIFF index record out-of-bounds write vulnerability (TALOS-2020-1176/CVE-2020-13561)


An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.


Read the complete vulnerability advisory here for additional information. 


Accusoft ImageGear SGI RLE decompression out-of-bounds write vulnerability (TALOS-2020-1182/CVE-2020-13571)


An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.



Support the originator by clicking the read the rest link below.